Analysis

  • max time kernel
    141s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 02:20

General

  • Target

    888879dc6984765022bbe60559d28cf3bd550f641f2034f11a10052acc7240ad.exe

  • Size

    928KB

  • MD5

    6bce4b81445b12ba2669ce0f19f43aa0

  • SHA1

    01bdba6daa6da8d966f004afe104ae871a9155c8

  • SHA256

    888879dc6984765022bbe60559d28cf3bd550f641f2034f11a10052acc7240ad

  • SHA512

    5a5cdda166af5f2fbfa579b297d3790354e61536cc47e5e4c2a24e4d1c60a65e48823c28d67ebdf1995e6d6cd780ef4b0b622857dfdbfb3ddee41238a232c275

  • SSDEEP

    12288:w7lxIyzucL5ZRNmiVs2ON3vd12RaRm+n4j4C41eElP7r9r/+pppppppppppppppX:w7lNlx/V0hd12R44g1e81q

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\888879dc6984765022bbe60559d28cf3bd550f641f2034f11a10052acc7240ad.exe
    "C:\Users\Admin\AppData\Local\Temp\888879dc6984765022bbe60559d28cf3bd550f641f2034f11a10052acc7240ad.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3964
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\888879dc6984765022bbe60559d28cf3bd550f641f2034f11a10052acc7240ad.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4820
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZSkOAuTLFh.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1552
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZSkOAuTLFh" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA5B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:216
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:1316
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:628
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 628 -s 1380
          3⤵
          • Program crash
          PID:4444
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 628 -ip 628
      1⤵
        PID:4648

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        18KB

        MD5

        a203c742d9d4e6fe3d7299f946ec0ac0

        SHA1

        e23fa4baabe588454f65ba7756e9ad1067b1bc08

        SHA256

        3e6df5a3c6a583dd8862a3e55b0f984108a87784de9b49e92ee523955455bfd5

        SHA512

        2d64aaf31868e89ca08a41aea1a22e7e7a2e6d772cb73f011415b2918d243ceddbfc25d741c4cea8d24c36d9ec6f563031849e2c66858b54d97843211a8abeb1

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_piu2wzaz.4vl.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmpA5B.tmp

        Filesize

        1KB

        MD5

        c0a2bd0bbd3787b21afe027168b8f140

        SHA1

        cc9772fa0ab83b092c53957eb783fe5928137672

        SHA256

        c1f9e3e6047a27533c1cf7a5865a9b327e000c412b864cafad6fa6824682efb0

        SHA512

        f5a4b0eee836f3e3e1e0faeb76139ff2cd2cc5538f2a7885b7f0f3ec38bb48e6a9d13d965466969d8d5c88600ec077d80e6ce608145d7b3b955273573f745084

      • memory/628-47-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/628-97-0x0000000074AE0000-0x0000000075290000-memory.dmp

        Filesize

        7.7MB

      • memory/628-49-0x0000000074AE0000-0x0000000075290000-memory.dmp

        Filesize

        7.7MB

      • memory/628-51-0x00000000051F0000-0x0000000005200000-memory.dmp

        Filesize

        64KB

      • memory/1552-55-0x0000000005380000-0x0000000005390000-memory.dmp

        Filesize

        64KB

      • memory/1552-84-0x0000000007C50000-0x0000000007CE6000-memory.dmp

        Filesize

        600KB

      • memory/1552-57-0x000000007F140000-0x000000007F150000-memory.dmp

        Filesize

        64KB

      • memory/1552-59-0x00000000712C0000-0x000000007130C000-memory.dmp

        Filesize

        304KB

      • memory/1552-83-0x0000000007A40000-0x0000000007A4A000-memory.dmp

        Filesize

        40KB

      • memory/1552-53-0x0000000006C90000-0x0000000006CDC000-memory.dmp

        Filesize

        304KB

      • memory/1552-52-0x00000000066C0000-0x00000000066DE000-memory.dmp

        Filesize

        120KB

      • memory/1552-70-0x0000000006C10000-0x0000000006C2E000-memory.dmp

        Filesize

        120KB

      • memory/1552-85-0x0000000007BD0000-0x0000000007BE1000-memory.dmp

        Filesize

        68KB

      • memory/1552-21-0x0000000005380000-0x0000000005390000-memory.dmp

        Filesize

        64KB

      • memory/1552-22-0x0000000005380000-0x0000000005390000-memory.dmp

        Filesize

        64KB

      • memory/1552-23-0x0000000074AE0000-0x0000000075290000-memory.dmp

        Filesize

        7.7MB

      • memory/1552-24-0x00000000057F0000-0x0000000005812000-memory.dmp

        Filesize

        136KB

      • memory/1552-89-0x0000000007CF0000-0x0000000007CF8000-memory.dmp

        Filesize

        32KB

      • memory/1552-26-0x0000000005FF0000-0x0000000006056000-memory.dmp

        Filesize

        408KB

      • memory/1552-95-0x0000000074AE0000-0x0000000075290000-memory.dmp

        Filesize

        7.7MB

      • memory/3964-50-0x0000000074AE0000-0x0000000075290000-memory.dmp

        Filesize

        7.7MB

      • memory/3964-10-0x0000000008860000-0x00000000088DC000-memory.dmp

        Filesize

        496KB

      • memory/3964-1-0x0000000074AE0000-0x0000000075290000-memory.dmp

        Filesize

        7.7MB

      • memory/3964-0-0x0000000000FF0000-0x00000000010DE000-memory.dmp

        Filesize

        952KB

      • memory/3964-2-0x0000000005FF0000-0x0000000006594000-memory.dmp

        Filesize

        5.6MB

      • memory/3964-3-0x0000000005AE0000-0x0000000005B72000-memory.dmp

        Filesize

        584KB

      • memory/3964-4-0x0000000005AD0000-0x0000000005AE0000-memory.dmp

        Filesize

        64KB

      • memory/3964-5-0x0000000005C90000-0x0000000005C9A000-memory.dmp

        Filesize

        40KB

      • memory/3964-6-0x0000000005D40000-0x0000000005DDC000-memory.dmp

        Filesize

        624KB

      • memory/3964-16-0x0000000005AD0000-0x0000000005AE0000-memory.dmp

        Filesize

        64KB

      • memory/3964-7-0x0000000005E70000-0x0000000005E86000-memory.dmp

        Filesize

        88KB

      • memory/3964-11-0x0000000074AE0000-0x0000000075290000-memory.dmp

        Filesize

        7.7MB

      • memory/3964-8-0x0000000005E80000-0x0000000005E88000-memory.dmp

        Filesize

        32KB

      • memory/3964-9-0x0000000005FB0000-0x0000000005FBA000-memory.dmp

        Filesize

        40KB

      • memory/4820-54-0x0000000005240000-0x0000000005250000-memory.dmp

        Filesize

        64KB

      • memory/4820-87-0x0000000007D30000-0x0000000007D44000-memory.dmp

        Filesize

        80KB

      • memory/4820-80-0x00000000079F0000-0x0000000007A93000-memory.dmp

        Filesize

        652KB

      • memory/4820-81-0x0000000008130000-0x00000000087AA000-memory.dmp

        Filesize

        6.5MB

      • memory/4820-82-0x0000000007AF0000-0x0000000007B0A000-memory.dmp

        Filesize

        104KB

      • memory/4820-60-0x00000000712C0000-0x000000007130C000-memory.dmp

        Filesize

        304KB

      • memory/4820-56-0x000000007FC90000-0x000000007FCA0000-memory.dmp

        Filesize

        64KB

      • memory/4820-46-0x00000000062C0000-0x0000000006614000-memory.dmp

        Filesize

        3.3MB

      • memory/4820-86-0x0000000007D20000-0x0000000007D2E000-memory.dmp

        Filesize

        56KB

      • memory/4820-58-0x00000000079B0000-0x00000000079E2000-memory.dmp

        Filesize

        200KB

      • memory/4820-88-0x0000000007E30000-0x0000000007E4A000-memory.dmp

        Filesize

        104KB

      • memory/4820-17-0x0000000005250000-0x0000000005286000-memory.dmp

        Filesize

        216KB

      • memory/4820-18-0x0000000074AE0000-0x0000000075290000-memory.dmp

        Filesize

        7.7MB

      • memory/4820-19-0x0000000005240000-0x0000000005250000-memory.dmp

        Filesize

        64KB

      • memory/4820-96-0x0000000074AE0000-0x0000000075290000-memory.dmp

        Filesize

        7.7MB

      • memory/4820-20-0x00000000058C0000-0x0000000005EE8000-memory.dmp

        Filesize

        6.2MB

      • memory/4820-27-0x0000000006150000-0x00000000061B6000-memory.dmp

        Filesize

        408KB